id: CVE-2015-4668 info: name: Xsuite <=2.4.4.5 - Open Redirect author: 0x_Akoko severity: medium description: | Xsuite 2.4.4.5 and prior contains an open redirect vulnerability, which can allow a remote attacker to redirect users to arbitrary web sites and conduct phishing attacks via a malicious URL in the redirurl parameter. impact: | An attacker can exploit this vulnerability to redirect users to malicious websites, leading to phishing attacks or the installation of malware. remediation: | Upgrade Xsuite to a version higher than 2.4.4.5 to mitigate the open redirect vulnerability. reference: - https://www.modzero.com/advisories/MZ-15-02-Xceedium-Xsuite.txt - https://vuldb.com/?id.107082 - https://www.exploit-db.com/exploits/37708/ - https://nvd.nist.gov/vuln/detail/CVE-2015-4668 - https://support.ca.com/us/product-content/recommended-reading/security-notices/ca20180614-01--security-notice-for-ca-privileged-access-manager.html classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N cvss-score: 6.1 cve-id: CVE-2015-4668 cwe-id: CWE-601 epss-score: 0.00397 epss-percentile: 0.73425 cpe: cpe:2.3:a:xceedium:xsuite:2.3.0:*:*:*:*:*:*:* metadata: max-request: 1 vendor: xceedium product: xsuite tags: cve2015,cve,redirect,xsuite,xceedium,edb http: - method: GET path: - '{{BaseURL}}/openwin.php?redirurl=http://interact.sh' matchers: - type: regex part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh\/?(\/|[^.].*)?$' # https://regex101.com/r/L403F0/1 # digest: 4b0a00483046022100f4ef8441c6c0d53daadd541f0f21fab47fc4d77af6b930222621893db4913d940221008d246cc60163a5cf4f2bbc7bff089883b2b86e6c275b970bfd4654bad39d9194:922c64590222798bb761d5b6d8e72950